INFORMATION SECURITY AWARENESS: Baseline Education and Certification

Size: px
Start display at page:

Download "INFORMATION SECURITY AWARENESS: Baseline Education and Certification"

Transcription

1 INFORMATION SECURITY AWARENESS: Baseline Education and Certification LINDIE DU PLESSIS AND ROSSOUW VON SOLMS Port Elizabeth Technikon, Key words: Information Security, Awareness, Baseline, Education, Certification Abstract: People have become an important factor in securing the information technology environment. They need to be made aware of its importance, as well as what their role is in securing information assets. Despite the widespread acceptance of this fact many organisations still lack an information security awareness program to instil this knowledge. This paper will explore the possibility of improving current information security levels through a baseline approach to information security awareness. 1. INTRODUCTION Information and information technologies have become a vital component of successful businesses and organisations. Information is being used to support every part of business, from operations to managerial decision-making and strategic competitive advantage (O Brien, 1999, p.19). Information has therefore become an asset that, like other important business assets, has value and should be well protected (British Standards Institute, 1999, p.1). The protection of these information assets seeks to be fulfilled by the discipline of information security. Information security is introduced into the information technology environment by implementing controls to protect against possible threats to information assets (Barnard & von Solms, 2000, p.185). The controls necessary to effectively protect information assets have been influenced by technological advancement in the information 1

2 2 LINDIE DU PLESSIS AND ROSSOUW VON SOLMS technology environment. These technological advancements have brought computer processing to a wider group of employees than ever before (Thomson, 1998, p.8). It is important in today s information technology environment that the employees are guided as to their information security responsibilities (von Solms, 1998, p.174). For employees to play an effective role in information security in the organisation, they need to be educated on the importance of their role in protecting information assets and they need to know how to behave in order to fulfill this role. These are just some of the aspects of what is known as the need for information security awareness (Thomson, 1998, p.12). To ensure that an adequate level of security awareness exists within an organisation it is important to establish an information security awareness program (ISO/IEC TR , 1996, p.13). Current standards clearly underline this need and give guidelines on the implementation of awareness programs. However, the small number of organisations implementing awareness programs and the low level of awareness within organisations suggests that these approaches are ineffective. According to a survey done by multinational advisor group KPMG, in conjunction with research group BMI-TechKnowledge, only 34% of all endusers view information security as important in the organization (Khan, 1999, online). Current efforts to address this problem take the form of awareness programs that stem directly from the policies and procedures already in place in an organization (British Standards Institute, 1999, p.1). Policies are management instructions on the security objectives of the organisation, while procedures are the specific operational steps that users must take to achieve the goals of this policy (Wood, 1994, p.2). The development of such policies and procedures is a lengthy process that requires time, money and specialized knowledge. These constraints could prove prohibitive for small to medium sized companies and is a possible cause for low level awareness in organisations. The alternative to such a company-specific approach would be a generic awareness program suitable for most employees from most organisations. The objective of this study is twofold. Firstly, to identify which aspects of a complete awareness program could be catered for in a non companyspecific, non user-specific way. Secondly, to determine the educational material that needs to be included in such a generic program. These findings will be used in developing a model containing the components of a complete awareness program and showing where the generic component exists.

3 INFORMATION SECURITY AWARENESS: Baseline Education and Certification 3 The paper will highlight the increasing importance of people in securing information assets, and will briefly discuss the operational controls that seek to guide these employees. The need for an information security awareness program will be pointed out and a company-specific approach to such a program investigated. Following problems identified by such an approach, a generic approach to information security awareness will be proposed. The possibility of such an approach being used for baseline education and certification will then be highlighted. The conclusion will highlight aspects that will require further investigation. 2. THE INCREASING IMPORTANCE OF PEOPLE IN PROTECTING INFORMATION The task of protecting information assets is accomplished by introducing controls into the information technology environment. As IT advanced, so did the controls necessary to successfully protect the environment. These advancements will be discussed to highlight how controls need to be increasingly focused on the people in the environment. When computers were first introduced into organisations, they took the form of standalone mainframe computers with single processors (Von Solms, 1998, p.174). These mainframe systems did not support the use of databases and only supported one user working on them at a time. These users were limited to dedicated computer personnel trained in the secure use of such systems (Thomson, 1998, p.7). To make sure that only these users were allowed access, physical controls such as locking doors were implemented and proved to be adequate protection. The multi-user era was brought on by the introduction of computers that could perform multi processing and allow multiple users to log on at the same time. Workstations for users were now provided in their working environment and became part of their daily functions. Resources, like memory and databases were now shared and could be accessed remotely in a distributed fashion (Thomson, 1998, p.7). This brought the problem of ensuring that only authorized users gained access to these resources. To ensure this, technical controls such as authentication and access control were needed. Despite the distributed nature of the multi-user environment, the central computer still held the intelligence. Workstations held no intelligence and

4 4 LINDIE DU PLESSIS AND ROSSOUW VON SOLMS were simply able to communicate with the mainframe to share its resources (Thomson, 1998, p.7). With the increased capability and reliability of personal computers and the availability of end-user packages, the power and therefore responsibility has shifted to the end-user. The users that now have all these capabilities are generally not trained in the information technology field and therefore do not possess the skills to use them in a secure manner (Thomson, 1998, p.8). Using passwords to control access to data would be useless if the computer housing the data could be carried out the door because a user left the door unlocked, or if the user posted the password next to the screen. Operational controls are now needed to dictate and ensure that users operate in a manner that would not undermine these physical and technical controls in place. The evolution of the information technology environment has put this environment in a position where it is increasingly dependant on people to successfully secure its assets. The move beyond purely physical and technical controls is also evident in current laws and standards. The revised version of BS7799 amended its common best practices to include consideration beyond electronically processed data (Pounder, 1999, p.308) For example, the section on information exchange identifies controls that are relevant to the databases via the Internet as well as simple information exchanges in a telephone conversation. The UK data protection Act of 1984 displays a similar change in its 1998 amendment. The act now makes no distinction between automated and non-automated files in the information it requires protected (Pounder, 1999, p.308). A move away form technology can only serve to highlight the people aspect in computing. 3. GUIDING EMPLOYEES THROUGH POLICIES AND PROCEDURES It has become increasingly important for people to actively assist in successfully protecting information of organisations, and this has enhanced the importance of implementing operational controls as guidance to them. 3.1 Policies Policies are management instructions on how an organisation should be run (Wood, 1994, p.2). These instructions reside at the top of the organisational structure and are high-level statements that set the direction of the organisation. The important role that policies play in the organisation is

5 INFORMATION SECURITY AWARENESS: Baseline Education and Certification 5 listed in ISO/IEC TR This report suggests that the first step towards effective IT management is the development of an information security policy to be included in the corporate policy of the organisation (ISO/IEC TR ,1996, p.2). Policies are used as a reference for a wide variety of information security activities. One of these activities is the development of procedures. 3.2 Procedures Procedures are specific operational steps that workers must take to achieve a certain goal. They are based on the broad guidance provided by policies, but are much more specific. Procedures should be tailored to the specific environment into which they will be implemented, and should be geared towards providing understandable help to the people who will be using them (Wood, 1994, p.2). Operational controls such as policies and procedures rely on human behaviour to be implemented. Unlike physical and technical controls, simply having policies and procedures in place is not enough. Employees must be aware of these policies and procedures and be motivated to follow them before the company can experience the benefits of these controls. 4. INFORMATION SECURITY AWARENESS Making users aware of their responsibilities in securing the information technology environment and motivating them to do so, form part of what is known as information security awareness. An information security awareness program is a vital control in securing the information technology environment (ISO/IEC TR , 1996, p.13) The importance of such awareness programs is illustrated by their inclusion in current information security standards such as BS7799 and ISO/IEC TR (British Standards Institute, 1999, p.10; ISO/IEC TR , 1996, p.13) Despite the widespread acceptance of the need for information security awareness and the guidance provided on how to implement such programs, very few organisations use them. According to the Information Security Breaches Survey 2002 (ISBS2002) released by Price Waterhouse Coopers in April this year: UK businesses are spending considerable time, effort and

6 6 LINDIE DU PLESSIS AND ROSSOUW VON SOLMS money on implementing sophisticated technology, without developing a security awareness culture within their organisation to support it. (PricewaterhouseCoopers, 2002, online) A possible reason for such a lack of awareness programs in organisations could be the approach used to implement such programs. Both BS7799 and ISO/IEC TR stress the need for implementing information security awareness programs based on the policies and procedures already in place in the organisation. This approach seems sound when looking at the statistics provided by the ISBS According to this survey only 4% of organisations that had information security policies failed to make an effort towards awareness programs. The problem is that only 27% of the organisations interviewed had developed an information security policy. If these policies were the only basis for awareness programs it would follow that only 27% of organisations would have something on which to base their information security awareness programs The alternative approach to such a company-specific awareness program would be to develop an awareness program that would not be dependent on an organisation s policy. This could be seen as a generic approach to establishing information security awareness in an organisation. 5. COMPANY-SPECIFIC VS. GENERIC APPROACH TO SECURITY AWARENESS A company-specific approach is when an awareness program is based on the information security policies of a specific organisation. The current lack of policies in organisations proves problematic to this approach. This might be a temporary situation, but other points against a company-specific approach still stand. Consider the following: since the goals of organisations are different it would follow that policies, and therefore awareness programs that stem from these policies, will also be different for different organisations. This means that awareness programs need to be developed from scratch for every organisation. The development of an awareness program that is not based on the policies of an organisation would solve this problem. The question is then what such an awareness program would be based on. The focus in today s information technology environment is not only on educating employees on the policies of the organisation, but also on

7 INFORMATION SECURITY AWARENESS: Baseline Education and Certification 7 changing behaviour and cultivating an information security culture right through the organisation (Von Solms, 2000, p.618) To achieve this an information security program would include aspects other than just the policies of an organisation. Such aspects include basic information technology concepts, threats to and vulnerabilities of computer systems and the importance of protecting information in today s business environment. These aspects will be discussed in more detail later, but it is important to note that they could be catered for in a generic awareness program. Merely including these issues might not prove beneficial enough in guiding employees on appropriate behaviour in their everyday tasks. Procedures are still needed to guide employees on specific steps to promote security. Among other things, the next section will highlight how these procedures could be provided in a generic awareness program 6. A GENERIC APPROACH TO INFORMATION SECURITY AWARENESS It is likely that aspects provided by a company-specific approach to information security awareness will be lost when trying to cater for as many employees of as many organisations as possible. To ensure that the aspects lost will not deprive an awareness program of its function, two issues need to be looked at. Firstly, the subset of employees that could be reached by a generic awareness program will be identified. Secondly, the contents of an awareness program will be investigated to show which aspects could be catered for in a non company-specific, non user-specific way. 6.1 Employees to be addressed by an awareness program According to ISO/IEC TR 13335, a security awareness program should be implemented at all levels of the organisation, from top management down to every employee. The report also suggests that users will require different awareness training depending on these different levels (ISO/IEC TR ,1996, p.13). Despite the different roles and responsibilities that come with different levels in the organisation, all these users use information systems or the information it produces. This means that, at some level, these users are all end-users and need to be made aware of the security issues required at this level (O Brien, 1999, p.10). A generic awareness program will focus on promoting awareness at this end-user level.

8 8 LINDIE DU PLESSIS AND ROSSOUW VON SOLMS 6.2 Contents of a company-specific vs. generic awareness program This section will point out the content of a company-specific approach to information security awareness that could be catered for in a non-company specific way. Motivations will be included where needed as well as examples of specific material to be included. The aspects identified will be illustrated in a model showing which part of a company-specific program makes up the generic component Importance of information and information security The importance of information and the information technology infrastructure that supports it has to be impressed on employees. Understanding the importance of information will serve as motivation to do their part in securing this asset (Hansche, 2001). Material would include examples of how information supports today s business environment and the consequences of that information being compromised Threats to and vulnerabilities of computer systems To understand why they need to protect information, employees need to be aware of the threats to, and vulnerabilities of, computer systems (Hansche, 2001). Material would include topics such as viruses, hacking and the concept of social engineering Information security policy Since the security policy of the organisation sets the security direction for the organisation, knowledge of this policy will help the employee understand what the organisation is striving for in information security. Such company specific information would be impossible to cater for in a generic program, although this point may be debateable. The ideas behind many information security policies are similar from organisation to organisation (Wood, 1994, p.1). Manuals, books and packages have been written in an attempt to provide a comprehensive set of policies that could be chosen from to suit most organisations. If policies move towards being more standardised, they could well be catered for by a generic awareness program in the future Specific procedures and how to implement them Employees must be made aware of specific procedures to follow to promote information security. Procedures are generally derived from the

9 INFORMATION SECURITY AWARENESS: Baseline Education and Certification 9 specific policies of the organisation. There are, however, certain procedures that are generic to most organisations. For instance, all computer users need to be aware of the proper way to use passwords, the importance of logging off and backing up system information. This is where a generic awareness program could be beneficial by providing a general set of procedures that could be followed to promote information security. Certain procedures would, however, remain specific to the organisation. Procedures such as where to report security incidents could not be catered for in a generic way Basic information security concepts Basic information security concepts need to be taught to the user. This knowledge will stand them in good stead when trying to understand the threats to and vulnerabilities of computer systems. It will also aid understanding of the procedures learned. Material would include basic information security concepts such as availability, risks, impact etc. (United States of America. Dept. of Commerce, 1998, pp.25-32). Figure 1. The generic component of a company-specific awareness program

10 10 LINDIE DU PLESSIS AND ROSSOUW VON SOLMS 7. BASELINE EDUCATION AND CERTIFICATION The generic component identified shows that a large part of a companyspecific awareness program can be catered for by a generic approach to information security awareness. This generic component can be useful in establishing a baseline of awareness by educating employees and other individuals on the essentials of information security awareness. Such a baseline effort could be compared to the BS7799 best practices for information security management. This standard suggests choosing controls from a set that was identified to work for most organisations through experience, instead of going through a company-specific approach to identifying what exactly that company requires (Von Solms, 2000, p.616) A baseline approach cannot exactly fulfil a company s specific needs, but can provide the assurance that some basic standard is adhered to. Certification based on this baseline would reinforce this assurance and could be used as a basis for establishing trust between organisations, customers and suppliers. Certification of the employees of an organisation can also provide proof, in legal cases, that an organisation has made an effort towards securing their information assets. 8. CONCLUSION Information security awareness levels are still low among the employees of organisations, but despite this fact organisations are still not making an effort to implement awareness programs to improve the situation. A possible cause is that current efforts towards awareness programs focus on promoting the policies and procedures already in place in the organisation. A problem exists with this company-specific approach in the fact that these policies and procedures are often lacking in organisations. A generic approach would solve this problem by effectively making the awareness effort independent of the policies and procedures specific to one organisation. A generic awareness program cannot exactly fulfil a company s specific needs, but could provide a baseline of awareness for most employees of most organisations. Simplifying the process of developing an awareness program could go a long way towards improving the current levels of awareness in organisations. A general idea of the material to include for each part of a generic awareness program has been identified but it is felt that the identified

11 INFORMATION SECURITY AWARENESS: Baseline Education and Certification 11 material should be corroborated by a survey. Such a survey, along with an investigation on how a generic awareness program will be presented, will form part of further research. REFERENCES Barnard, L. & von Solms, R. (2000). A formalized approach to the effective selection and evaluation of information security controls. Computers & Security.19 (2), pp Elsevier Science Ltd. British Standards Institute. (1999). Code of practice for information security management. DISC PD London. Hansche, S. (2001, July 17). Making security awareness happen. TechRepublic [online]. [Cited March 18, 2002] Available from Internet URL: &page=1 ISO/IEC TR (1996). Information technology - guidelines for the management of IT security part 1: Concepts and models for IT security (First Edition), Switzerland. ISO/IEC TR (1997). Information technology - guidelines for the management of IT security Part 2: Managing and planning IT security (First Edition), Switzerland. Khan, B (1999, November10). SA information security awareness at a low [online]. [Cited March 15, 2001] Available from Internet URL: O Brien, J.A. (1999). Managing information systems: Managing information technology in the internetworked enterprise (4 th ed.). United States of America: Irwin/McGraw-Hill. Pounder, C. (1999). The revised version of BS7799 So what s new? Computers & Security.18 (4), pp Elsevier Science Ltd. PricewaterhouseCoopers (2002). Information security breaches survey 2002 [online]. [Cited May 14, 2002] Available from Internet URL: Thomson, M. (1998). The development of an effective information security awareness program for use in an organisation. Unpublished master s thesis. Port Elizabeth Technikon, Port Elizabeth, South Africa. Thomson, M. & von Solms, R. (1998). Information security awareness: Educating your users effectively. Information Management and Computer Security 6 (4), pp MCB University Press. Von Solms, B. (2000). Information security The third wave? Computers & Security.19 (7), pp Elsevier Science Ltd.

12 12 LINDIE DU PLESSIS AND ROSSOUW VON SOLMS Von Solms, R. (1998). Information security management (1): Why information security is so important. Information Management and Computer Security 6 (4), pp MCB University Press. United States of America. Dept. of Commerce. (1998). Information security training requirements: A role- and performance-based model. Washington: U.S Government Printing Office. Wood, C.C. (1994). Information security policies made easy. Ohio: Bookmasters

A WEB-BASED PORTAL FOR INFORMATION SECURITY EDUCATION

A WEB-BASED PORTAL FOR INFORMATION SECURITY EDUCATION A WEB-BASED PORTAL FOR INFORMATION SECURITY EDUCATION JOHAN VAN NIEKERK and ROSSOUW VON SOLMS Port Elizabeth Technikon, johanvn@petech.ac.za rossouw@petech.ac.za Key words: Abstract: Information Security,

More information

ORGANISATIONAL LEARNING MODELS FOR INFORMATION SECURITY

ORGANISATIONAL LEARNING MODELS FOR INFORMATION SECURITY ORGANISATIONAL LEARNING MODELS FOR INFORMATION SECURITY Johan van Niekerk a and Rossouw von Solms b a Department of Business Information Systems, Port Elizabeth Technikon b Department of Information Technology,

More information

A CYCLIC APPROACH TO BUSINESS CONTINUITY PLANNING

A CYCLIC APPROACH TO BUSINESS CONTINUITY PLANNING A CYCLIC APPROACH TO BUSINESS CONTINUITY PLANNING JACQUES BOTHA AND ROSSOUW VON SOLMS Port Elizabeth Technikon, s9600426@petech.ac.za and rossouw@petech.ac.za Key words: Abstract: Business Continuity Planning

More information

Information Security Incident Management Policy September 2013

Information Security Incident Management Policy September 2013 Information Security Incident Management Policy September 2013 Approving authority: University Executive Consultation via: Secretary's Board REALISM Project Board Approval date: September 2013 Effective

More information

A CASE FOR INFORMATION OWNERSHIP IN ERP SYSTEMS TO ENHANCE SECURITY

A CASE FOR INFORMATION OWNERSHIP IN ERP SYSTEMS TO ENHANCE SECURITY A CASE FOR INFORMATION OWNERSHIP IN ERP SYSTEMS TO ENHANCE SECURITY Prof. S.H. von Solms, M.P. Hertenberger Rand Afrikaans University, Johannesburg, South Africa Prof. S.H. von Solms Email address: basie@rau.ac.za

More information

WHAT ARE THE BENEFITS OF OUTSOURCING NETWORK SECURITY?

WHAT ARE THE BENEFITS OF OUTSOURCING NETWORK SECURITY? WHAT ARE THE BENEFITS OF OUTSOURCING NETWORK SECURITY? Contents Introduction.... 3 What Types of Network Security Services are Available?... 4 Penetration Testing and Vulnerability Assessment... 4 Cyber

More information

Computer Security Lecture 13

Computer Security Lecture 13 Computer Security Lecture 13 Risk Analysis Erland Jonsson (based on material from Lawrie Brown) Department of Computer Science and Engineering Chalmers University of Technology Sweden Security Management

More information

SecSDM: A Model for Integrating Security into the Software Development Life Cycle

SecSDM: A Model for Integrating Security into the Software Development Life Cycle SecSDM: A Model for Integrating Security into the Software Development Life Cycle Lynn Futcher, Rossouw von Solms Centre for Information Security Studies, Nelson Mandela Metropolitan University, Port Elizabeth,

More information

Information security governance control through comprehensive policy architectures

Information security governance control through comprehensive policy architectures Information security governance control through comprehensive policy architectures Rossouw Von Solms Director: Institute of ICT Advancement NMMU Port Elizabeth, South Africa rossouw.vonsolms@nmmu.ac.za

More information

Making information security awareness and training more effective

Making information security awareness and training more effective Making information security awareness and training more effective Mark Thomson Port Elizabeth Technikon, South Africa Key words: Abstract: Information security, awareness, education, training This paper

More information

SECURITY ORGANISATION Security Awareness and the Five Aspects of Security

SECURITY ORGANISATION Security Awareness and the Five Aspects of Security SECURITY ORGANISATION Security Awareness and the Five Aspects of Security Shift Security simply used to protect information vs. Enabling business initiatives with security Bolt-on/add-on structure to business

More information

Security Standards. 17.1 BS7799 and ISO17799

Security Standards. 17.1 BS7799 and ISO17799 17 Security Standards Over the past 10 years security standards have come a long way from the original Rainbow Book series that was created by the US Department of Defense and used to define an information

More information

ITIL and ISO/IEC 27001 How ITIL can be used to support the delivery of compliant practices for Information Security Management Systems

ITIL and ISO/IEC 27001 How ITIL can be used to support the delivery of compliant practices for Information Security Management Systems ITIL and ISO/IEC 27001 How ITIL can be used to support the delivery of compliant practices for Information Security Management Systems Mark Sykes Principal Consultant Fox IT Ltd and Nigel Landman Managing

More information

Security aspects of e-tailing. Chapter 7

Security aspects of e-tailing. Chapter 7 Security aspects of e-tailing Chapter 7 1 Learning Objectives Understand the general concerns of customers concerning security Understand what e-tailers can do to address these concerns 2 Players in e-tailing

More information

Information Security Policy. Information Security Policy. Working Together. May 2012. Borders College 19/10/12. Uncontrolled Copy

Information Security Policy. Information Security Policy. Working Together. May 2012. Borders College 19/10/12. Uncontrolled Copy Working Together Information Security Policy Information Security Policy May 2012 Borders College 19/10/12 1 Working Together Information Security Policy 1. Introduction Borders College recognises that

More information

Information Security Development Trends

Information Security Development Trends Information Security Development Trends E. von Solms a Prof J.H.P Eloff b b a Department Computer Science and Information Systems, University of South Africa, Pretoria, SA, vsolme@unisa.ac.za Department

More information

INFORMATION TECHNOLOGY SECURITY STANDARDS

INFORMATION TECHNOLOGY SECURITY STANDARDS INFORMATION TECHNOLOGY SECURITY STANDARDS Version 2.0 December 2013 Table of Contents 1 OVERVIEW 3 2 SCOPE 4 3 STRUCTURE 5 4 ASSET MANAGEMENT 6 5 HUMAN RESOURCES SECURITY 7 6 PHYSICAL AND ENVIRONMENTAL

More information

HIPAA Security COMPLIANCE Checklist For Employers

HIPAA Security COMPLIANCE Checklist For Employers Compliance HIPAA Security COMPLIANCE Checklist For Employers All of the following steps must be completed by April 20, 2006 (April 14, 2005 for Large Health Plans) Broadly speaking, there are three major

More information

USING SECURITY METRICS TO ASSESS RISK MANAGEMENT CAPABILITIES

USING SECURITY METRICS TO ASSESS RISK MANAGEMENT CAPABILITIES Christina Kormos National Agency Phone: (410)854-6094 Fax: (410)854-4661 ckormos@radium.ncsc.mil Lisa A. Gallagher (POC) Arca Systems, Inc. Phone: (410)309-1780 Fax: (410)309-1781 gallagher@arca.com USING

More information

MSc Cyber Security. identity. hacker. virus. network. information

MSc Cyber Security. identity. hacker. virus. network. information identity MSc Cyber Security hacker virus QA is the foremost provider of education in the UK. We work with individuals at all stages of their careers, from our award-winning apprenticeship programmes, through

More information

OVERVIEW. In all, this report makes recommendations in 14 areas, such as. Page iii

OVERVIEW. In all, this report makes recommendations in 14 areas, such as. Page iii The Office of the Auditor General has conducted a procedural review of the State Data Center (Data Center), a part of the Arizona Strategic Enterprise Technology (ASET) Division within the Arizona Department

More information

Small businesses: What you need to know about cyber security

Small businesses: What you need to know about cyber security Small businesses: What you need to know about cyber security March 2015 Contents page What you need to know about cyber security... 3 Why you need to know about cyber security... 4 Getting the basics right...

More information

Seven Simple steps. For Mobile Device Management (MDM) 1. Why MDM? Series

Seven Simple steps. For Mobile Device Management (MDM) 1. Why MDM? Series Series Seven Simple steps For Mobile Device Management (MDM) Mobile device management (MDM) has become a necessity across the globe due to the ever expanding and developing world of technology; Technavio

More information

Pointsec Enterprise Encryption and Access Control for Laptops and Workstations

Pointsec Enterprise Encryption and Access Control for Laptops and Workstations Pointsec Enterprise Encryption and Access Control for Laptops and Workstations Overview of PC Security Since computer security has become increasingly important, almost all of the focus has been on securing

More information

Merthyr Tydfil County Borough Council. Information Security Policy

Merthyr Tydfil County Borough Council. Information Security Policy Merthyr Tydfil County Borough Council Information Security Policy 2014 Cyfarthfa High School is a Rights Respecting School, we recognise the importance of ensuring that the United Nations Convention of

More information

Improved Event Logging for Security and Forensics: developing audit management infrastructure requirements

Improved Event Logging for Security and Forensics: developing audit management infrastructure requirements Improved Event Logging for Security and Forensics: developing audit management infrastructure requirements Atif Ahmad & Anthonie Ruighaver University of Melbourne, Australia Abstract The design and implementation

More information

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY SMALL BUSINESSES WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY ONE CLICK CAN CHANGE EVERYTHING SMALL BUSINESSES My reputation was ruined by malicious emails ONE CLICK CAN CHANGE EVERYTHING Cybercrime comes

More information

The Case for a Processor Serial Number Control Unit

The Case for a Processor Serial Number Control Unit Introduction Cyber-Rights & Cyber-Liberties (UK) Report on the Intel 1 Pentium 1 III Processor Serial Number Feature Recently Intel have announced that the new Pentium III processor, due for release in

More information

SAMPLE QUESTIONS EXAM EXEMPLAR QUESTIONS. AD4 - Category management in procurement and supply. Level 5 Advanced Diploma in Procurement and Supply

SAMPLE QUESTIONS EXAM EXEMPLAR QUESTIONS. AD4 - Category management in procurement and supply. Level 5 Advanced Diploma in Procurement and Supply Level 5 Advanced Diploma in Procurement and Supply AD4 - Category management in procurement and supply EXAM EXEMPLAR QUESTIONS QUESTIONS AND INDICATIVE ANSWER CONTENT Page 1 of 8 QUALIFICATIONS 2013 QUESTIONS

More information

Development trend 3: Cultivating an Information Security Culture

Development trend 3: Cultivating an Information Security Culture Chapter 6 Development trend 3: Cultivating an Information Security Culture 6.1 Introduction This chapter will investigate the third development trend of the institutional wave as described by Von Solms.

More information

How To Manage A Patch Management Process

How To Manage A Patch Management Process PATCH MANAGEMENT: CHANGE, CONFIGURATION AND RELEASE OR SOMETHING MORE? By Grant Adams Principal Consultant Fox IT March 2007 Fox IT 2007 Page 1 of 6 PATCH MANAGEMENT Ask many IT Managers what Patch Management

More information

Information Security Policy. Chapter 10. Information Security Incident Management Policy

Information Security Policy. Chapter 10. Information Security Incident Management Policy Information Security Policy Chapter 10 Information Security Incident Management Policy Author: Policy & Strategy Team Version: 0.4 Date: December 2007 Version 0.4 Page 1 of 6 Document Control Information

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

Providing Continuing Professional Development In Small to Medium Sized Enterprises

Providing Continuing Professional Development In Small to Medium Sized Enterprises Providing Continuing Professional Development In Small to Medium Sized Enterprises A Survey Carried out by Beti Williams Department of Computer Science, University of Wales Swansea Singleton Park, Swansea,

More information

Data Protection Act 1998. Guidance on the use of cloud computing

Data Protection Act 1998. Guidance on the use of cloud computing Data Protection Act 1998 Guidance on the use of cloud computing Contents Overview... 2 Introduction... 2 What is cloud computing?... 3 Definitions... 3 Deployment models... 4 Service models... 5 Layered

More information

Originator: Chris Parkin Date: 4 March 2015 Approved by: Senior Management Team Type: Policy. Computer Security Policy

Originator: Chris Parkin Date: 4 March 2015 Approved by: Senior Management Team Type: Policy. Computer Security Policy Originator: Chris Parkin Date: 4 March 2015 Approved by: Senior Management Team Type: Policy Computer Security Policy Contents 1 Scope... 3 2 Governance... 3 3 Physical Security... 3 3.1 Servers... 3 3.2

More information

BLOOM S TAXONOMY FOR INFORMATION SECURITY EDUCATION

BLOOM S TAXONOMY FOR INFORMATION SECURITY EDUCATION BLOOM S TAXONOMY FOR INFORMATION SECURITY EDUCATION Johan van Niekerk 1, Rossouw von Solms 2 1 Nelson Mandela Metropolitan University South Africa 2 Nelson Mandela Metropolitan University South Africa

More information

Managed Hosting & Datacentre PCI DSS v2.0 Obligations

Managed Hosting & Datacentre PCI DSS v2.0 Obligations Any physical access to devices or data held in an Melbourne datacentre that houses a customer s cardholder data must be controlled and restricted only to approved individuals. PCI DSS Requirements Version

More information

2005 Kasse Initiatives, LLC version 1.2. ITIL Overview - 1

2005 Kasse Initiatives, LLC version 1.2. ITIL Overview - 1 ITIL IT Infrastructure Library Overview ITIL Overview - 1 Vocabulary Incident - any event which is not part of the standard operation of a service and which causes or may cause an interruption to or reduction

More information

Five Steps to Android Readiness

Five Steps to Android Readiness Five Steps to Android Readiness Android State of the Union Ready or not, Android is coming to the enterprise. The rise of Google s Android operating system has ushered a new wave of mobile devices and

More information

Guideline on Access Control

Guideline on Access Control CMSGu2011-08 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Access Control National Computer Board Mauritius Version 1.0

More information

GETTING PHYSICAL WITH NETWORK SECURITY WHITE PAPER

GETTING PHYSICAL WITH NETWORK SECURITY WHITE PAPER GETTING PHYSICAL WITH NETWORK SECURITY WHITE PAPER Molex Premise Networks EXECUTIVE SUMMARY This article discusses IT security, which is a well documented and widely discussed issue. However, despite the

More information

ENISA s Study on the Evolving Threat Landscape. European Network and Information Security Agency

ENISA s Study on the Evolving Threat Landscape. European Network and Information Security Agency ENISA s Study on the Evolving Threat Landscape European Network and Information Security Agency Agenda Introduction to ENISA Preliminary remarks The ENISA report Major findings Conclusions 2 ENISA The

More information

Best Practices for DanPac Express Cyber Security

Best Practices for DanPac Express Cyber Security March 2015 - Page 1 Best Practices for This whitepaper describes best practices that will help you maintain a cyber-secure DanPac Express system. www.daniel.com March 2015 - Page 2 Table of Content 1 Introduction

More information

Security Self-Assessment Guide for Information Technology Systems Marianne Swanson

Security Self-Assessment Guide for Information Technology Systems Marianne Swanson NIST Special Publication 800-26 Security Self-Assessment Guide for Information Technology Systems Marianne Swanson C O M P U T E R S E C U R I T Y NIST Special Publication 800-26 Security Self-Assessment

More information

How To Understand The Differences Between The 2005 And 2011 Editions Of Itil 20000

How To Understand The Differences Between The 2005 And 2011 Editions Of Itil 20000 A Guide to the new ISO/IEC 20000-1 The differences between the 2005 and the 2011 editions A Guide to the new ISO/IEC 20000-1 The differences between the 2005 and the 2011 editions Lynda Cooper First published

More information

Templates For Software Configuration Management Documents

Templates For Software Configuration Management Documents Templates For Software Configuration Management Documents Version 4.0 ISBN Number: 0-9770309-6-2 ISBN 13 Digit Number: 978-0-9770309-6-5 Product Number 45 Produced by: Software Engineering Process Technology

More information

How To Audit A Windows Active Directory System

How To Audit A Windows Active Directory System South Northamptonshire Council Windows Active Directory Final Internal Audit Report - September Distribution list: Mike Shaw IT & Customer Services Manager David Price Director of Community Engagement

More information

Supplier IT Security Guide

Supplier IT Security Guide Revision Date: 28 November 2012 TABLE OF CONTENT 1. INTRODUCTION... 3 2. PURPOSE... 3 3. GENERAL ACCESS REQUIREMENTS... 3 4. SECURITY RULES FOR SUPPLIER WORKPLACES AT AN INFINEON LOCATION... 3 5. DATA

More information

A Systems Approach to HVAC Contractor Security

A Systems Approach to HVAC Contractor Security LLNL-JRNL-653695 A Systems Approach to HVAC Contractor Security K. M. Masica April 24, 2014 A Systems Approach to HVAC Contractor Security Disclaimer This document was prepared as an account of work sponsored

More information

Using the HITRUST CSF to Assess Cybersecurity Preparedness 1 of 6

Using the HITRUST CSF to Assess Cybersecurity Preparedness 1 of 6 to Assess Cybersecurity Preparedness 1 of 6 Introduction Long before the signing in February 2013 of the White House Executive Order Improving Critical Infrastructure Cybersecurity, HITRUST recognized

More information

White Paper. What the ideal cloud-based web security service should provide. the tools and services to look for

White Paper. What the ideal cloud-based web security service should provide. the tools and services to look for White Paper What the ideal cloud-based web security service should provide A White Paper by Bloor Research Author : Fran Howarth Publish date : February 2010 The components required of an effective web

More information

Agency Theory: Can it be Used to Strengthen IT Governance?

Agency Theory: Can it be Used to Strengthen IT Governance? Agency Theory: Can it be Used to Strengthen IT Governance? Shaun Posthumus and Rossouw von Solms Abstract In recent years it has become questionable whether corporate boardsare able to direct and control

More information

How small and medium-sized enterprises can formulate an information security management system

How small and medium-sized enterprises can formulate an information security management system How small and medium-sized enterprises can formulate an information security management system Royal Holloway Information Security Thesis Series Information security for SMEs Vadim Gordas, MSc (RHUL) and

More information

IBM Managed Security Services Vulnerability Scanning:

IBM Managed Security Services Vulnerability Scanning: IBM Managed Security Services August 2005 IBM Managed Security Services Vulnerability Scanning: Understanding the methodology and risks Jerry Neely Network Security Analyst, IBM Global Services Page 2

More information

Data Network Security Policy

Data Network Security Policy Authors: Mike Smith Rod Makosch Network Manager Data Security Officer IM&T IM&T Version No : 1 Approval Date: March 2005 Approved by : John Aird Director of IM&T Review Date : 1 April 2006 Trust Ref: C7/2005

More information

Internal Audit Progress Report Performance and Overview Committee (19 th August 2015) Cheshire Fire Authority

Internal Audit Progress Report Performance and Overview Committee (19 th August 2015) Cheshire Fire Authority Internal Audit Progress Report (19 th August 2015) Contents 1. Introduction 2. Key Messages for Committee Attention 3. Work in progress Appendix A: Risk Classification and Assurance Levels Appendix B:

More information

Head of Information & Communications Technology Responsible work team: ICT Security. Key point summary... 2

Head of Information & Communications Technology Responsible work team: ICT Security. Key point summary... 2 Policy Procedure Information security policy Policy number: 442 Old instruction number: MAN:F005:a1 Issue date: 24 August 2006 Reviewed as current: 11 July 2014 Owner: Head of Information & Communications

More information

CommuniGator. Hosted v On Premise

CommuniGator. Hosted v On Premise CommuniGator Hosted v On Premise CommuniGator installation vs a Hosted Email Marketing Platform For many companies, email is deeply entwined with many other aspects and components within the organisation,

More information

Cyber Essentials Scheme

Cyber Essentials Scheme Cyber Essentials Scheme Requirements for basic technical protection from cyber attacks June 2014 December 2013 Contents Contents... 2 Introduction... 3 Who should use this document?... 3 What can these

More information

SMALL BUSINESS REPUTATION & THE CYBER RISK

SMALL BUSINESS REPUTATION & THE CYBER RISK SMALL BUSINESS REPUTATION & THE CYBER RISK Executive summary In the past few years there has been a rapid expansion in the development and adoption of new communications technologies which continue to

More information

Why you need an Automated Asset Management Solution

Why you need an Automated Asset Management Solution solution white paper Why you need an Automated Asset Management Solution By Nicolas Renard, Support and Professional Services Manager, BMC France Table of Contents 1 OVERVIEW Automated Asset Discovery

More information

The evolution of data connectivity

The evolution of data connectivity Leveraging the Benefits of IP and the Cloud in the Security Sector The CCTV and alarm industry has relied on analogue or Integrated Services Digital Network (ISDN) communications to provide data connectivity

More information

How To Protect Decd Information From Harm

How To Protect Decd Information From Harm Policy ICT Security Please note this policy is mandatory and staff are required to adhere to the content Summary DECD is committed to ensuring its information is appropriately managed according to the

More information

Driving Company Security is Challenging. Centralized Management Makes it Simple.

Driving Company Security is Challenging. Centralized Management Makes it Simple. Driving Company Security is Challenging. Centralized Management Makes it Simple. Overview - P3 Security Threats, Downtime and High Costs - P3 Threats to Company Security and Profitability - P4 A Revolutionary

More information

security policy Purpose The purpose of this paper is to outline the steps required for developing and maintaining a corporate security policy.

security policy Purpose The purpose of this paper is to outline the steps required for developing and maintaining a corporate security policy. Abstract This paper addresses the methods and methodologies required to develop a corporate security policy that will effectively protect a company's assets. Date: January 1, 2000 Authors: J.D. Smith,

More information

FIVE NON-TECHNICAL PILLARS OF NETWORK INFORMATION SECURITY MANAGEMENT

FIVE NON-TECHNICAL PILLARS OF NETWORK INFORMATION SECURITY MANAGEMENT FIVE NON-TECHNICAL PILLARS OF NETWORK INFORMATION SECURITY MANAGEMENT Elmarie Kritzinger 1 and Prof S.H. von Solms 2 1 School of Computing, University of South Africa, SA. 2 Department of Computer Science,

More information

Information security policy. Information security awareness and training

Information security policy. Information security awareness and training policy awareness and training Policy summary This policy specifies an information security awareness and training program to inform and motivate all workers regarding their information security obligations.

More information

P3M3 Portfolio Management Self-Assessment

P3M3 Portfolio Management Self-Assessment Procurement Programmes & Projects P3M3 v2.1 Self-Assessment Instructions and Questionnaire P3M3 Portfolio Management Self-Assessment P3M3 is a registered trade mark of AXELOS Limited Contents Introduction

More information

Review of Education and Training on Law Enforcement Data Security in Victoria Police. March 2008 Commissioner for Law Enforcement Data Security

Review of Education and Training on Law Enforcement Data Security in Victoria Police. March 2008 Commissioner for Law Enforcement Data Security Review of Education and Training on Law Enforcement Data Security in Victoria Police March 2008 Commissioner for Law Enforcement Data Security Acknowledgement This report was prepared for the Commissioner

More information

Report 6c. Final Internal Audit Report Network and Communications. April 2008

Report 6c. Final Internal Audit Report Network and Communications. April 2008 Report 6c Final Internal Audit Report Network and Communications April 2008 Contents Page Executive Summary 3 Observations and Recommendations 4 Appendix 2 - Staff Interviewed 14 Appendix 3 Benchmark Results

More information

Business Process Management The Key to ITIL Success

Business Process Management The Key to ITIL Success Business Process Management The Key to ITIL Success LANDesk Process Manager Helps IT Organizations Master the Process of IT Service Delivery White Paper Table of Contents Executive Summary... 3 Introduction:

More information

Shared service centres

Shared service centres Report by the Comptroller and Auditor General Cabinet Office Shared service centres HC 16 SESSION 2016-17 20 MAY 2016 4 Key facts Shared service centres Key facts 90m estimated savings made to date by

More information

An Introduction to Customer Relationship Management Software

An Introduction to Customer Relationship Management Software An Introduction to Customer Relationship Management Software A White Paper by Contents 1. What Is Customer Relationship Management? 2 2. An overview of three CRM products 5 3. In Summary 8 4. About Governor

More information

HIPAA SECURITY RULES FOR IT: WHAT ARE THEY?

HIPAA SECURITY RULES FOR IT: WHAT ARE THEY? HIPAA SECURITY RULES FOR IT: WHAT ARE THEY? HIPAA is a huge piece of legislation. Only a small portion of it applies to IT providers in healthcare; mostly the Security Rule. The HIPAA Security Rule outlines

More information

New York State Department of Financial Services. Update on Cyber Security in the Banking Sector: Third Party Service Providers

New York State Department of Financial Services. Update on Cyber Security in the Banking Sector: Third Party Service Providers New York State Department of Financial Services Update on Cyber Security in the Banking Sector: Third Party Service Providers April 2015 Update on Cyber Security in Banking Sector: Third-Party Service

More information

City of Columbia, MO Information Technologies

City of Columbia, MO Information Technologies City of Columbia, MO Information Technologies Strategic Plan 2016 2019 Vision Our vision is to enable the City to achieve its strategic goals and objectives, match technology to changing business needs,

More information

AN OVERVIEW OF INFORMATION SECURITY STANDARDS

AN OVERVIEW OF INFORMATION SECURITY STANDARDS AN OVERVIEW OF INFORMATION SECURITY STANDARDS February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced

More information

Information Security Risk Assessment Methodology

Information Security Risk Assessment Methodology Information Security Risk Assessment Methodology An Information security risk assessment should take into account system-level risk (inclusive of applications and systems) and process-level risk (inclusive

More information

Oregon Secretary of State Security Awareness Program Strategic Plan Recommendation

Oregon Secretary of State Security Awareness Program Strategic Plan Recommendation Oregon Secretary of State Security Awareness Program Prepared by: Information Systems Division On: July 31, 2008 - Focused on Security. Dedicated to Success. - Revised 9/4/2008 4:30 PM Document History...

More information

ABERDARE COMMUNITY SCHOOL

ABERDARE COMMUNITY SCHOOL ABERDARE COMMUNITY SCHOOL IT Security Policy Drafted June 2014 Revised on....... Mrs. S. Davies (Headteacher) Mr. A. Maddox (Chair of Interim Governing Body) IT SECURITY POLICY Review This policy has been

More information

School Technical Security Policy

School Technical Security Policy Approved by Governing Body School Technical Security Policy January 2015 Signed (Chair) E-Safety Governor Dave Black Mark Staker Next Review January 2016 1 School Technical Security Policy Template (including

More information

The purpose of this Unit is to develop an awareness of the knowledge and skills used by ethical and malicious hackers.

The purpose of this Unit is to develop an awareness of the knowledge and skills used by ethical and malicious hackers. National Unit specification General information Unit code: H9HY 45 Superclass: CC Publication date: September 2015 Source: Scottish Qualifications Authority Version: 02 Unit purpose The purpose of this

More information

Development at the top: Who really cares?

Development at the top: Who really cares? Development at the top: Who really cares? A survey of executive teams Erik de Haan Ashridge Business School Inge Wels Ashridge Business School Bill Lucas Talent Foundation Jonathan Winter Career Innovation

More information

DeltaV System Cyber-Security

DeltaV System Cyber-Security January 2013 Page 1 This paper describes the system philosophy and guidelines for keeping your DeltaV System secure from Cyber attacks. www.deltav.com January 2013 Page 2 Table of Contents Introduction...

More information

Nine Steps to Smart Security for Small Businesses

Nine Steps to Smart Security for Small Businesses Nine Steps to Smart Security for Small Businesses by David Lacey Co-Founder, Jericho Forum Courtesy of TABLE OF CONTENTS INTRODUCTION... 1 WHY SHOULD I BOTHER?... 1 AREN T FIREWALLS AND ANTI-VIRUS ENOUGH?...

More information

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES Leonard Levy PricewaterhouseCoopers LLP Session ID: SEC-W03 Session Classification: Intermediate Agenda The opportunity Assuming

More information

Higher National Unit Specification. General information for centres. Database Design Fundamentals. Unit code: DV6E 34

Higher National Unit Specification. General information for centres. Database Design Fundamentals. Unit code: DV6E 34 Higher National Unit Specification General information for centres Unit title: Database Design Fundamentals Unit code: DV6E 34 Unit purpose: This Unit is designed to provide the candidate with the skills

More information

The Cyber Threat Profiler

The Cyber Threat Profiler Whitepaper The Cyber Threat Profiler Good Intelligence is essential to efficient system protection INTRODUCTION As the world becomes more dependent on cyber connectivity, the volume of cyber attacks are

More information

Integrated Information Management Systems

Integrated Information Management Systems Integrated Information Management Systems Ludk Novák ludek.novak@anect.com ANECT a.s. Brno, Czech Republic Abstract The article tries to find consensus in these tree different types of the systems the

More information

Information Security: Business Assurance Guidelines

Information Security: Business Assurance Guidelines Information Security: Business Assurance Guidelines The DTI drives our ambition of prosperity for all by working to create the best environment for business success in the UK. We help people and companies

More information

Software Metrics and Measurements

Software Metrics and Measurements Software Metrics and Measurements Michalis Xenos School of Sciences and Technology, Hellenic Open University, 23 Saxtouri Str, Patras, GR 262 22, Greece xenos@eap.gr Tel: +30 2610 367405 Fax: +30 2610

More information

05.118 Credit Card Acceptance Policy. Vice Chancellor of Business Affairs. History: Effective July 1, 2011 Updated February 2013

05.118 Credit Card Acceptance Policy. Vice Chancellor of Business Affairs. History: Effective July 1, 2011 Updated February 2013 05.118 Credit Card Acceptance Policy Authority: Vice Chancellor of Business Affairs History: Effective July 1, 2011 Updated February 2013 Source of Authority: Office of State Controller (OSC); Office of

More information

Cyber Security Incident Reporting Scheme

Cyber Security Incident Reporting Scheme OCIO/G4.12a ISMF Guideline 12a Cyber Security Incident Reporting Scheme BACKGROUND Reporting cyber security incidents is a source of intelligence information that assists in the development of a greater

More information

Engineering Services

Engineering Services Contact Us About Dorset Software Our work has assisted many engineering and scientific organisations to meet and exceed their goals. A member of our account management team is waiting to take your call,

More information

E-communication analysis: the cost of an internal email messaging system within organisations

E-communication analysis: the cost of an internal email messaging system within organisations Loughborough University Institutional Repository E-communication analysis: the cost of an internal email messaging system within organisations This item was submitted to Loughborough University's Institutional

More information

Computer Security course

Computer Security course Computer Security course Risk Analysis Erland Jonsson (based on material from Lawrie Brown) Department of Computer Science and Engineering Chalmers University of Technology Sweden Security Management Overview

More information

LSGMI REMOTE DESKTOP SERVICES.

LSGMI REMOTE DESKTOP SERVICES. LSGMI REMOTE DESKTOP SERVICES. This Document is to describe the steps that you should follow in order to have a secured Remote Access to this Service. Requirements: Access to Remote Services is only supported

More information

Demonstrating Regulatory Compliance

Demonstrating Regulatory Compliance White Paper Demonstrating Regulatory Compliance Simplifying Security Management November 2006 Executive Summary Increasingly, organizations throughout Europe are expected to comply (and to demonstrate

More information